From 724e7badb94bde4910734cf80a3316744bd99a7f Mon Sep 17 00:00:00 2001 From: Jiri Jaburek Date: Tue, 25 Apr 2023 16:54:33 +0200 Subject: [PATCH 01/10] remove @Base from RHEL kickstarts The @base group is normally hidden (does not show up in 'dnf group list') and generally meant to be used as a base for other, more visible, groups. While the @base group itself is not deprecated, it likely makes more sense to just rely on the default, which is "Minimal install", a.k.a. @core, and let the users opt-into additional packages. Signed-off-by: Jiri Jaburek --- .../rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg | 6 +----- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg | 6 +----- .../kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg | 6 +----- .../rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg | 6 +----- products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg | 6 +----- products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg | 6 +----- .../rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg | 6 +----- .../rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg | 6 +----- products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg | 6 +----- products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg | 6 +----- products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg | 6 +----- .../kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg | 6 +----- products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg | 5 ++--- .../rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg | 6 +----- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg | 6 +----- .../kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg | 6 +----- .../rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg | 6 +----- products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg | 6 +----- products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg | 6 +----- .../rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg | 6 +----- .../rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg | 6 +----- products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg | 6 +----- products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg | 6 +----- products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg | 6 +----- products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg | 6 +----- products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg | 6 +----- products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg | 6 +----- products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg | 6 +----- .../rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg | 6 +----- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg | 6 +----- .../kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg | 6 +----- .../rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg | 6 +----- products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg | 6 +----- products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg | 6 +----- .../rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg | 6 +----- .../rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg | 6 +----- products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg | 6 +----- products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg | 6 +----- products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg | 6 +----- products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg | 6 +----- products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg | 6 +----- products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg | 6 +----- products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg | 6 +----- 46 files changed, 47 insertions(+), 216 deletions(-) diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg index 7ffeca77227..f87deebc9d4 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg @@ -130,11 +130,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg index 8f9cdcaf2a2..92f5571e48a 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg @@ -134,11 +134,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg index 946a11161d3..ecaf0eaab59 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg @@ -130,11 +130,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg index d508073d638..8eb2391b97a 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg @@ -94,11 +94,7 @@ autopart # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg index 6950898ba95..9885f9e026a 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg @@ -133,11 +133,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg index b2cd4764862..e3d7583f126 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg @@ -122,11 +122,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg index 415e62f0351..a5e021022ca 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg @@ -123,11 +123,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg index 579fa041b8c..54225ef8081 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg @@ -133,11 +133,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg index 158679ac073..c453ab60664 100644 --- a/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg @@ -109,11 +109,7 @@ autopart # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg index aa61c6a441a..a3ede2a0638 100644 --- a/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg @@ -109,11 +109,7 @@ autopart # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg index 973da9f4f3a..e3113649e4c 100644 --- a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg @@ -127,11 +127,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg index 13e83db86f2..01f7f0db3f9 100644 --- a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg @@ -124,7 +124,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Require 'Server with GUI' package environment to be installed @^Server with GUI -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg index 33cd2763221..dd53d0b9054 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg @@ -113,11 +113,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg index 6f69e063ab8..3dcd397a891 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg @@ -111,12 +111,11 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages + # Graphical User Interface package group @^graphical-server-environment -# Require @Base -@Base -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg index 925f59e4fc2..c7f51a4d360 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg @@ -147,11 +147,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg index 5be03e5480e..e94749028f5 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg @@ -151,11 +151,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg index e0b246fc98b..93955ccd1a5 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg @@ -147,11 +147,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg index 3d4bbd0cf7d..915a128cdab 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg @@ -111,11 +111,7 @@ autopart # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg index d354f506fd2..06ec4330e36 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg @@ -121,11 +121,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg index ddf6d2e45c6..0fbb47b80eb 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg @@ -111,11 +111,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg index 037583b1856..1cb7ca0eaf4 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg @@ -111,11 +111,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg index fa7889a9bcd..34cf8ffa432 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg @@ -121,11 +121,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg index fac0f045334..4f400bb3885 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg @@ -142,11 +142,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg index 6d13bf0aaf1..3ca24cbebbb 100644 --- a/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg @@ -100,11 +100,7 @@ autopart # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg index e3d499e75bb..99188efa558 100644 --- a/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg @@ -100,11 +100,7 @@ autopart # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg index 396e547fdca..4b71bb582ee 100644 --- a/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg @@ -99,11 +99,7 @@ autopart # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg index c5e062b615d..86b2ea25fcf 100644 --- a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg @@ -142,11 +142,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg index 270e25f252b..1ae19e8a99d 100644 --- a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg @@ -141,7 +141,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg index 8b19fccf8d1..ba820b964c3 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg @@ -144,11 +144,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg index 13b3b881c53..1835102b460 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg @@ -143,11 +143,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg index f8a2f6d1d47..3ba6e0d51d6 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg @@ -147,11 +147,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg index ee20a99cfd4..c4795bf94d9 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg @@ -151,11 +151,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg index 3c7af747806..85e3be81d2b 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg @@ -147,11 +147,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg index 9ecde1917be..6601a9c7020 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg @@ -111,11 +111,7 @@ autopart # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg index a0c9024edb9..aec59975c01 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg @@ -124,11 +124,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg index 063600a53cb..72a6e487e66 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg @@ -114,11 +114,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg index 3296221a184..7646f6aaee5 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg @@ -114,11 +114,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg index e98712b0c70..eb01c40f6ba 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg @@ -124,11 +124,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg index 7af89018afb..869fddf0a2e 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg @@ -142,11 +142,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg index 48a79bd227e..85f48ff4eb0 100644 --- a/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg @@ -100,11 +100,7 @@ autopart # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg index 02d079f50fa..780aba41b7e 100644 --- a/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg @@ -100,11 +100,7 @@ autopart # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg index 0aa709fe2e2..a722252dca4 100644 --- a/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg @@ -99,11 +99,7 @@ autopart # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg index fe44ce58d4f..915d6e4a6d7 100644 --- a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg @@ -142,11 +142,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg index 03265aecb4c..f6b9684ab9a 100644 --- a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg @@ -141,7 +141,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg index a44bcda5053..f63b4452cec 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg @@ -143,11 +143,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting diff --git a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg index ab6bd36c024..dcc1e89d6d1 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg @@ -144,11 +144,7 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages - -# Require @Base -@Base - -%end # End of %packages section +%end # Reboot after the installation is complete (optional) # --eject attempt to eject CD or DVD media before rebooting From 075887be983ed9e4af2c34b42149dbc267802fa4 Mon Sep 17 00:00:00 2001 From: Jiri Jaburek Date: Tue, 25 Apr 2023 16:58:09 +0200 Subject: [PATCH 02/10] install RHEL stig_gui kickstarts with 'Server with GUI' packages The '@^graphical-server-environment' is just an internal name for the human name, 'Server with GUI', which is consistent across RHEL releases. The need for '^' on RHEL-7 is due to it being an "environment group" as opposed to a regular "package group". RHEL-8+ Anaconda does not have this distinction. Signed-off-by: Jiri Jaburek --- products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg | 3 +-- products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg | 3 +++ products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg | 3 +++ 3 files changed, 7 insertions(+), 2 deletions(-) diff --git a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg index 3dcd397a891..e4e5419d363 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg @@ -112,8 +112,7 @@ logvol swap --name=lv_swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages -# Graphical User Interface package group -@^graphical-server-environment +@^Server with GUI %end diff --git a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg index 1835102b460..c62cbb6171e 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg @@ -143,6 +143,9 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages + +@Server with GUI + %end # Reboot after the installation is complete (optional) diff --git a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg index dcc1e89d6d1..6ed76aa7a12 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg @@ -144,6 +144,9 @@ logvol swap --name=swap --vgname=VolGroup --size=2016 # Packages selection (%packages section is required) %packages + +@Server with GUI + %end # Reboot after the installation is complete (optional) From 603b220cd0bbfd6a014713b72c27e57ef80a554f Mon Sep 17 00:00:00 2001 From: Jiri Jaburek Date: Wed, 26 Apr 2023 21:45:23 +0200 Subject: [PATCH 03/10] remove unnecessary --pesize from RHEL kickstarts This is an optional optimization, setting the Physical Extent size of the LVM Volume Group, a.k.a. the smallest atomic object. When set properly, this can lessen the impact of LV fragmentation, but the default of 4MB is already reasonable. The current --pesize=4096 doesn't even change this default, so literally nothing changes with this change. Signed-off-by: Jiri Jaburek --- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg | 2 +- .../rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg | 2 +- .../kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg | 2 +- .../rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg | 2 +- .../rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg | 2 +- 35 files changed, 35 insertions(+), 35 deletions(-) diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg index f87deebc9d4..ca868c1a999 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg @@ -98,7 +98,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=4216 --grow diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg index 92f5571e48a..55e2267a5cd 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg @@ -102,7 +102,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=4216 --grow diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg index ecaf0eaab59..c916ca0124a 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg @@ -98,7 +98,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=4216 --grow diff --git a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg index 9885f9e026a..68c8b5eeea0 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg @@ -101,7 +101,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10752 --grow diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg index e3d7583f126..23a66f73025 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg @@ -101,7 +101,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10752 --grow diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg index a5e021022ca..337d0eff6e9 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg @@ -101,7 +101,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10752 --grow diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg index 54225ef8081..5f6da1d1e50 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg @@ -101,7 +101,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10752 --grow diff --git a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg index e3113649e4c..04c588bb383 100644 --- a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg @@ -102,7 +102,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=11264 --grow diff --git a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg index 01f7f0db3f9..327c4783336 100644 --- a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg @@ -97,7 +97,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=12288 --grow diff --git a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg index dd53d0b9054..e8962321c5b 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg @@ -88,7 +88,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=12288 --grow diff --git a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg index e4e5419d363..083d521588a 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg @@ -88,7 +88,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=12288 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg index c7f51a4d360..7c77fda6b82 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg @@ -89,7 +89,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg index e94749028f5..576586c2293 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg @@ -93,7 +93,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg index 93955ccd1a5..b0b51dc0bf4 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg @@ -89,7 +89,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg index 06ec4330e36..46c9162d521 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg @@ -92,7 +92,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10240 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg index 0fbb47b80eb..ac23bcdb165 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg @@ -92,7 +92,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=16896 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg index 1cb7ca0eaf4..a9a3391c6b6 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg @@ -92,7 +92,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=16896 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg index 34cf8ffa432..1f368642600 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg @@ -92,7 +92,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10240 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg index 4f400bb3885..6e1a604c5c0 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg @@ -90,7 +90,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg index 86b2ea25fcf..eea9097ce74 100644 --- a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg @@ -90,7 +90,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg index 1ae19e8a99d..6e057eeda4d 100644 --- a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg @@ -91,7 +91,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=11264 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg index ba820b964c3..d790ec20420 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg @@ -92,7 +92,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow diff --git a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg index c62cbb6171e..4d3cf177fbc 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg @@ -91,7 +91,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg index 3ba6e0d51d6..bf26a2d7ed0 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg @@ -89,7 +89,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg index c4795bf94d9..e308d47e581 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg @@ -93,7 +93,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg index 85e3be81d2b..0e18c42645d 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg @@ -89,7 +89,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg index aec59975c01..52f3122e337 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg @@ -95,7 +95,7 @@ part pv.01 --grow --size=1 part /dev/shm --fstype=tmpfs --fsoptions="nodev,nosuid,noexec" --size=512 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=9728 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg index 72a6e487e66..efb2b4b2ddb 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg @@ -95,7 +95,7 @@ part pv.01 --grow --size=1 part /dev/shm --fstype=tmpfs --fsoptions="nodev,nosuid,noexec" --size=512 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=16384 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg index 7646f6aaee5..6f8d71ac880 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg @@ -95,7 +95,7 @@ part pv.01 --grow --size=1 part /dev/shm --fstype=tmpfs --fsoptions="nodev,nosuid,noexec" --size=512 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=16384 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg index eb01c40f6ba..2796e9cfb26 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg @@ -95,7 +95,7 @@ part pv.01 --grow --size=1 part /dev/shm --fstype=tmpfs --fsoptions="nodev,nosuid,noexec" --size=512 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=9728 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg index 869fddf0a2e..a0fa5d82074 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg @@ -90,7 +90,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg index 915d6e4a6d7..04411ccb8ce 100644 --- a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg @@ -90,7 +90,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg index f6b9684ab9a..9942b2a5e96 100644 --- a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg @@ -91,7 +91,7 @@ part /boot --fstype=xfs --size=512 part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=11264 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg index f63b4452cec..899cd17c694 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg @@ -91,7 +91,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow diff --git a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg index 6ed76aa7a12..a0626a52d4d 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg @@ -92,7 +92,7 @@ part /boot --fstype=xfs --size=512 --fsoptions="nodev,nosuid,noexec" part pv.01 --grow --size=1 # Create a Logical Volume Management (LVM) group (optional) -volgroup VolGroup --pesize=4096 pv.01 +volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow From 774e234e39ad0a02a84b6140e941775fc8b5bccd Mon Sep 17 00:00:00 2001 From: Jiri Jaburek Date: Thu, 27 Apr 2023 01:39:14 +0200 Subject: [PATCH 04/10] remove --location=mbr from RHEL kickstarts This is unnecessary - Anaconda automatically detects the type of bootloader. In fact, the documentation clearly says that: In most cases, this option does not need to be specified. Signed-off-by: Jiri Jaburek --- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg | 2 +- .../rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg | 2 +- .../kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg | 2 +- .../rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg | 4 ++-- products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg | 2 +- .../rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg | 4 ++-- products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg | 2 +- 46 files changed, 48 insertions(+), 48 deletions(-) diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg index ca868c1a999..0ac935ce3f7 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg @@ -80,7 +80,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limig=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limig=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg index 55e2267a5cd..246337447a8 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg @@ -84,7 +84,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg index c916ca0124a..9289bdbaf4d 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg @@ -80,7 +80,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg index 8eb2391b97a..d0daf9324da 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg @@ -70,7 +70,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr +bootloader # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg index 68c8b5eeea0..f41d0554006 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg index 23a66f73025..5aa421f34f9 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg index 337d0eff6e9..ee44e23c5bc 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg index 5f6da1d1e50..2331e1be232 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg index c453ab60664..f6d90a62992 100644 --- a/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg index a3ede2a0638..c478f7b19e0 100644 --- a/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg index 04c588bb383..a3108fd9963 100644 --- a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg @@ -84,7 +84,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg index 327c4783336..f41aa727285 100644 --- a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg @@ -79,7 +79,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg index e8962321c5b..712a106da8e 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg @@ -70,7 +70,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. http://fedoraproject.org/wiki/Anaconda/Kickstart#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$rhel6usgcb$kOzIfC4zLbuo3ECp1er99NRYikN419wxYMmons8Vm/37Qtg0T8aB9dKxHwqapz8wWAFuVkuI/UJqQBU92bA5C0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$rhel6usgcb$kOzIfC4zLbuo3ECp1er99NRYikN419wxYMmons8Vm/37Qtg0T8aB9dKxHwqapz8wWAFuVkuI/UJqQBU92bA5C0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg index 083d521588a..66ae2e52a67 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg @@ -70,7 +70,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. http://fedoraproject.org/wiki/Anaconda/Kickstart#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$rhel6usgcb$kOzIfC4zLbuo3ECp1er99NRYikN419wxYMmons8Vm/37Qtg0T8aB9dKxHwqapz8wWAFuVkuI/UJqQBU92bA5C0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$rhel6usgcb$kOzIfC4zLbuo3ECp1er99NRYikN419wxYMmons8Vm/37Qtg0T8aB9dKxHwqapz8wWAFuVkuI/UJqQBU92bA5C0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg index 7c77fda6b82..c55db98f010 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg @@ -71,7 +71,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg index 576586c2293..8f95ae77e3b 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg @@ -75,7 +75,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg index b0b51dc0bf4..b6a87c74c99 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg @@ -71,7 +71,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr +bootloader # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg index 915a128cdab..e3b2e855d1e 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg @@ -61,7 +61,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr +bootloader # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg index 46c9162d521..3a4194a4e72 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted +bootloader --append="crashkernel=auto rhgb quiet" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg index ac23bcdb165..cdb91fdf353 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg index a9a3391c6b6..5a508669da8 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg index 1f368642600..0ac42ebcc2f 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg index 6e1a604c5c0..29e4afce903 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg @@ -72,7 +72,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg index 3ca24cbebbb..1b54ca2c4a0 100644 --- a/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg index 99188efa558..40680340594 100644 --- a/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg index 4b71bb582ee..f9aa0086102 100644 --- a/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg @@ -73,7 +73,7 @@ selinux --enforcing timezone --utc America/New_York # Specify how the bootloader should be installed (required) -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" +bootloader --append="crashkernel=auto rhgb quiet" # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg index eea9097ce74..fade2204d98 100644 --- a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg @@ -72,7 +72,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg index 6e057eeda4d..db1ef9a8e05 100644 --- a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg @@ -71,8 +71,8 @@ timezone --utc America/New_York # to see how to create encrypted password form for different plaintext password # # PASSWORD TEMPORARILY DISABLED -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" -#bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" +#bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) diff --git a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg index d790ec20420..7f460ae4126 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg index 4d3cf177fbc..8f3c073a7b5 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg @@ -73,7 +73,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg index bf26a2d7ed0..df9c2ce0463 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg @@ -71,7 +71,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg index e308d47e581..92b8055e0aa 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg @@ -75,7 +75,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg index 0e18c42645d..6c45364d7dc 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg @@ -71,7 +71,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr +bootloader # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg index 6601a9c7020..1012c6cacaa 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg @@ -61,7 +61,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr +bootloader # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg index 52f3122e337..3b7da46af69 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg index efb2b4b2ddb..b5ed0135378 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg index 6f8d71ac880..08df3734893 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg index 2796e9cfb26..40fa56acc6d 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg index a0fa5d82074..cba29905712 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg @@ -72,7 +72,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg index 85f48ff4eb0..6f3cbf660fc 100644 --- a/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg index 780aba41b7e..82c15dd1427 100644 --- a/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg index a722252dca4..cd71f87e45a 100644 --- a/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg @@ -73,7 +73,7 @@ selinux --enforcing timezone --utc America/New_York # Specify how the bootloader should be installed (required) -bootloader --location=mbr --append="crashkernel=auto rhgb quiet" +bootloader --append="crashkernel=auto rhgb quiet" # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg index 04411ccb8ce..350387084c4 100644 --- a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg @@ -72,7 +72,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg index 9942b2a5e96..cfd11092bf2 100644 --- a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg @@ -71,8 +71,8 @@ timezone --utc America/New_York # to see how to create encrypted password form for different plaintext password # # PASSWORD TEMPORARILY DISABLED -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" -#bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" +#bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) diff --git a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg index 899cd17c694..36af665700a 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg @@ -73,7 +73,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg index a0626a52d4d..877e097094f 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Refer to e.g. # https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw # to see how to create encrypted password form for different plaintext password -bootloader --location=mbr --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr From e52358140c40c5fcad346ab722bfc7286abe923e Mon Sep 17 00:00:00 2001 From: Jiri Jaburek Date: Thu, 27 Apr 2023 01:40:53 +0200 Subject: [PATCH 05/10] remove default --append arguments from RHEL kickstarts 'rhgb' and 'quiet' are already added by Anaconda by default, as its documentation mentions: The rhgb and quiet parameters are always used, even if you do not specify them here or do not use the --append= command at all. And the 'crashkernel=auto' is already the default for RHEL-7+, with specific sizes (Anaconda-generated) sometimes appearing instead of 'auto', likely on low-memory systems, see also: https://access.redhat.com/solutions/59432 In either case, we likely shouldn't touch the default. In fact, specifying it actually reduces security somewhat, and some profiles already disable kdump anyway. Signed-off-by: Jiri Jaburek --- products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg | 2 +- .../kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg | 2 +- 24 files changed, 24 insertions(+), 24 deletions(-) diff --git a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg index f41d0554006..0bb8e0d31f8 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg index 5aa421f34f9..4685b9ab3ab 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg index ee44e23c5bc..82b6edc9c24 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg index 2331e1be232..7940ea03290 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg index f6d90a62992..26b3cb621d5 100644 --- a/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg index c478f7b19e0..cecfb879414 100644 --- a/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg @@ -83,7 +83,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg index a3108fd9963..b4221186553 100644 --- a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg @@ -84,7 +84,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg index f41aa727285..378a387880a 100644 --- a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg @@ -79,7 +79,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg index 712a106da8e..c995e585a59 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg @@ -70,7 +70,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. http://fedoraproject.org/wiki/Anaconda/Kickstart#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$rhel6usgcb$kOzIfC4zLbuo3ECp1er99NRYikN419wxYMmons8Vm/37Qtg0T8aB9dKxHwqapz8wWAFuVkuI/UJqQBU92bA5C0 +bootloader --password=$6$rhel6usgcb$kOzIfC4zLbuo3ECp1er99NRYikN419wxYMmons8Vm/37Qtg0T8aB9dKxHwqapz8wWAFuVkuI/UJqQBU92bA5C0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg index 66ae2e52a67..fa17f14d90b 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg @@ -70,7 +70,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. http://fedoraproject.org/wiki/Anaconda/Kickstart#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$rhel6usgcb$kOzIfC4zLbuo3ECp1er99NRYikN419wxYMmons8Vm/37Qtg0T8aB9dKxHwqapz8wWAFuVkuI/UJqQBU92bA5C0 +bootloader --password=$6$rhel6usgcb$kOzIfC4zLbuo3ECp1er99NRYikN419wxYMmons8Vm/37Qtg0T8aB9dKxHwqapz8wWAFuVkuI/UJqQBU92bA5C0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg index 3a4194a4e72..fcc45407174 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg index cdb91fdf353..62388a3630c 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg index 5a508669da8..e525ea3a137 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg index 0ac42ebcc2f..0037c4dfe00 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg index 1b54ca2c4a0..3961cdbea0c 100644 --- a/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg index 40680340594..363e2be7454 100644 --- a/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg index f9aa0086102..092fe3d42a1 100644 --- a/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg @@ -73,7 +73,7 @@ selinux --enforcing timezone --utc America/New_York # Specify how the bootloader should be installed (required) -bootloader --append="crashkernel=auto rhgb quiet" +bootloader # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg index 3b7da46af69..bf0d668599b 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg index b5ed0135378..7db7e15cf28 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg index 08df3734893..2635f3ea697 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg index 40fa56acc6d..9b9badfc804 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg index 6f3cbf660fc..b4701387528 100644 --- a/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg index 82c15dd1427..808124ef38b 100644 --- a/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg @@ -74,7 +74,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --append="crashkernel=auto rhgb quiet" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg index cd71f87e45a..c2e7f98ec5d 100644 --- a/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg @@ -73,7 +73,7 @@ selinux --enforcing timezone --utc America/New_York # Specify how the bootloader should be installed (required) -bootloader --append="crashkernel=auto rhgb quiet" +bootloader # Initialize (format) all disks (optional) zerombr From ba482c041fa91c973d334b8f82395a8392fb69ec Mon Sep 17 00:00:00 2001 From: Jiri Jaburek Date: Thu, 27 Apr 2023 01:48:39 +0200 Subject: [PATCH 06/10] use keyboard --vckeymap in RHEL kickstarts The Anaconda documentation, even RHEL-7, states that: Either the --vckeymap or the --xlayouts option must be used. The older syntax was likely supported due to ancient RHEL compatibility, but is no longer valid for recent Fedoras, and therefore probably RHEL-10+. Signed-off-by: Jiri Jaburek --- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg | 2 +- .../rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg | 2 +- .../kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg | 2 +- .../rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg | 2 +- .../rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg | 2 +- 46 files changed, 46 insertions(+), 46 deletions(-) diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg index 0ac935ce3f7..2491699db7e 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg @@ -42,7 +42,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg index 246337447a8..4af515d430d 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg @@ -42,7 +42,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg index 9289bdbaf4d..27a2a1b2969 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg @@ -42,7 +42,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg index d0daf9324da..eefaefd93e9 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg @@ -42,7 +42,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg index 0bb8e0d31f8..801ef8a9ced 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg @@ -41,7 +41,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg index 4685b9ab3ab..43e01151273 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg @@ -41,7 +41,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg index 82b6edc9c24..764de354341 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg @@ -41,7 +41,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg index 7940ea03290..f9e083e1231 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg @@ -41,7 +41,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg index 26b3cb621d5..5ea31f9d626 100644 --- a/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg @@ -41,7 +41,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg index cecfb879414..2eac7974f7c 100644 --- a/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg @@ -41,7 +41,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg index b4221186553..0a22f3e3cca 100644 --- a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg @@ -42,7 +42,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg index 378a387880a..57470dfb13c 100644 --- a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg @@ -42,7 +42,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg index c995e585a59..3275c2c9b9b 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg @@ -33,7 +33,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg index fa17f14d90b..52775b20f72 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg @@ -33,7 +33,7 @@ install lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg index c55db98f010..dcf29071084 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg @@ -37,7 +37,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg index 8f95ae77e3b..2079e404ab9 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg @@ -37,7 +37,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg index b6a87c74c99..b91eea10012 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg @@ -37,7 +37,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg index e3b2e855d1e..5ec79d98316 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg @@ -37,7 +37,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg index fcc45407174..1c3b647a688 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg index 62388a3630c..fdb7ed2545c 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg index e525ea3a137..f6d5ed56fdd 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg index 0037c4dfe00..de561b6b738 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg index 29e4afce903..9e6b2f69f0d 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg @@ -35,7 +35,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg index 3961cdbea0c..3fdf96f6fef 100644 --- a/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg index 363e2be7454..2811b6398b4 100644 --- a/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg index 092fe3d42a1..9636f287600 100644 --- a/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-ism_o-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg index fade2204d98..e3e0d38b73a 100644 --- a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg @@ -35,7 +35,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg index db1ef9a8e05..ecb502cd782 100644 --- a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg @@ -36,7 +36,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg index 7f460ae4126..97302a00b35 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg @@ -35,7 +35,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg index 8f3c073a7b5..244dadaa139 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg @@ -35,7 +35,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg index df9c2ce0463..92d47f3d43e 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg @@ -37,7 +37,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg index 92b8055e0aa..8642da0e0c7 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg @@ -37,7 +37,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg index 6c45364d7dc..19e95a7e75b 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg @@ -37,7 +37,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg index 1012c6cacaa..7f0a8e063f9 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg @@ -37,7 +37,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg index bf0d668599b..69b7464ddf1 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg index 7db7e15cf28..42dc4c267ea 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg index 2635f3ea697..91b67fe3bdf 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg index 9b9badfc804..9c5eeaeb4ba 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg index cba29905712..878364a7c36 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg @@ -35,7 +35,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg index b4701387528..0e719ede5cc 100644 --- a/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg index 808124ef38b..937825453b8 100644 --- a/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg index c2e7f98ec5d..d5c7f7bb3e6 100644 --- a/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-ism_o-ks.cfg @@ -38,7 +38,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg index 350387084c4..a93d6dbfcf1 100644 --- a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg @@ -35,7 +35,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg index cfd11092bf2..2a1c2c8b4de 100644 --- a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg @@ -36,7 +36,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg index 36af665700a..6351e46ba4d 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg @@ -35,7 +35,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time diff --git a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg index 877e097094f..04476e6eeef 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg @@ -35,7 +35,7 @@ lang en_US.UTF-8 # Set system keyboard type / layout (required) -keyboard us +keyboard --vckeymap us # Configure network information for target system and activate network devices in the installer environment (optional) # --onboot enable device at a boot time From 7652489ec10cbe29423b9f398035ad8fdb8a9a95 Mon Sep 17 00:00:00 2001 From: Jiri Jaburek Date: Thu, 27 Apr 2023 01:59:59 +0200 Subject: [PATCH 07/10] fix broken bootloader passwords in RHEL kickstarts There's more layers of breakage. First, the missing --iscrypted made Anaconda treat the provided crypt-style string as plaintext, resulting in the password never actually working. Second, the referenced https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw is not even for the right kickstart command (!!!), referencing 'rootpw' instead of 'bootloader'. When this crypt-style password is used (correctly with --iscrypted), the installer actually catches this issue: GRUB2 encrypted password must be in grub.pbkdf2 format. The RHEL-7+ Anaconda documentation mentions the correct procedure: To generate an encrypted password, use the grub2-mkpasswd-pbkdf2 command, enter the password you want to use, and copy the command's output (the hash starting with grub.pbkdf2) into the Kickstart file. Curiously enough, this was correctly done for 'ssg-rhel8-cis-ks.cfg', but it is broken everywhere else. To make things consistent and avoid generating another salt, I have just copy/pasted the hashed password from 'ssg-rhel8-cis-ks.cfg' to others. Signed-off-by: Jiri Jaburek --- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg | 4 ++-- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg | 4 ++-- .../rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg | 4 ++-- products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg | 4 ++-- products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg | 4 ++-- products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg | 4 ++-- products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg | 4 ++-- products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg | 4 ++-- products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg | 4 ++-- products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg | 4 ++-- .../kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg | 4 ++-- products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg | 2 +- products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg | 4 ++-- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg | 4 ++-- .../rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg | 4 ++-- products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg | 4 ++-- products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg | 4 ++-- products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg | 4 ++-- products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg | 4 ++-- products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg | 2 +- products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg | 4 ++-- products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg | 4 ++-- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg | 4 ++-- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg | 4 ++-- .../rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg | 4 ++-- products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg | 4 ++-- products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg | 4 ++-- products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg | 4 ++-- products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg | 4 ++-- products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg | 4 ++-- products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg | 2 +- products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg | 4 ++-- products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg | 4 ++-- 44 files changed, 74 insertions(+), 74 deletions(-) diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg index 2491699db7e..f29f6ba8493 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg @@ -78,9 +78,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --append="audit=1 audit_backlog_limig=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limig=8192" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg index 4af515d430d..d88ba1d0a2a 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg @@ -82,9 +82,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg index 27a2a1b2969..4bcd5873544 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg @@ -78,9 +78,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg index eefaefd93e9..a25d1b29246 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg @@ -68,7 +68,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password bootloader diff --git a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg index 801ef8a9ced..bf5599f444a 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg @@ -81,9 +81,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg index 43e01151273..bd2f045c2a7 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg @@ -81,9 +81,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg index 764de354341..4feba6622b0 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg @@ -81,9 +81,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg index f9e083e1231..0eeab742df3 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg @@ -81,9 +81,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg index 5ea31f9d626..040ab0516df 100644 --- a/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-e8-ks.cfg @@ -81,9 +81,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg index 2eac7974f7c..edc0b0a4b22 100644 --- a/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-hipaa-ks.cfg @@ -81,9 +81,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg index 0a22f3e3cca..c26f49c4930 100644 --- a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg @@ -82,9 +82,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg index 57470dfb13c..08f5d15a2f5 100644 --- a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg @@ -77,9 +77,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg index 3275c2c9b9b..469cc61d2cd 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg @@ -70,7 +70,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. http://fedoraproject.org/wiki/Anaconda/Kickstart#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$rhel6usgcb$kOzIfC4zLbuo3ECp1er99NRYikN419wxYMmons8Vm/37Qtg0T8aB9dKxHwqapz8wWAFuVkuI/UJqQBU92bA5C0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg index 52775b20f72..27acac22d95 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg @@ -70,7 +70,7 @@ timezone --utc America/New_York # Plaintext password is: password # Refer to e.g. http://fedoraproject.org/wiki/Anaconda/Kickstart#rootpw to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$rhel6usgcb$kOzIfC4zLbuo3ECp1er99NRYikN419wxYMmons8Vm/37Qtg0T8aB9dKxHwqapz8wWAFuVkuI/UJqQBU92bA5C0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg index dcf29071084..f15031df388 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg @@ -69,9 +69,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password -bootloader --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg index 2079e404ab9..533141c0dbd 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg @@ -73,9 +73,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password -bootloader --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg index b91eea10012..2d8115a439d 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg @@ -69,7 +69,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password bootloader diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg index 5ec79d98316..676cf9cdcd1 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg @@ -59,7 +59,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password bootloader diff --git a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg index 1c3b647a688..b7de1516641 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg @@ -72,7 +72,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg index fdb7ed2545c..2a3d30f7f27 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg index f6d5ed56fdd..e07e9e40eb3 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg index de561b6b738..716ffd25962 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg index 9e6b2f69f0d..381b4675382 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg @@ -70,7 +70,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" diff --git a/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg index 3fdf96f6fef..eb6399bf703 100644 --- a/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-e8-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg index 2811b6398b4..6775fbcdbda 100644 --- a/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-hipaa-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg index e3e0d38b73a..2dd6648e95f 100644 --- a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg @@ -70,7 +70,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" diff --git a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg index ecb502cd782..4c976324a86 100644 --- a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg @@ -67,7 +67,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password # # PASSWORD TEMPORARILY DISABLED diff --git a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg index 97302a00b35..e8564a982bf 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password -bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg index 244dadaa139..abb055e01c7 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg @@ -71,9 +71,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password -bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg index 92d47f3d43e..474d57c8f5c 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg @@ -69,9 +69,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password -bootloader --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg index 8642da0e0c7..8de320caed7 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg @@ -73,9 +73,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password -bootloader --append="audit=1 audit_backlog_limit=8192" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg index 19e95a7e75b..4f7302072c4 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg @@ -69,7 +69,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password bootloader diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg index 7f0a8e063f9..36811c45752 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg @@ -59,7 +59,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password bootloader diff --git a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg index 69b7464ddf1..931dd29e5a2 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg index 42dc4c267ea..b26fd0610b4 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg index 91b67fe3bdf..09a6b6ca440 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg index 9c5eeaeb4ba..1a3d1c99a6d 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg index 878364a7c36..b67ca432729 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg @@ -70,7 +70,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" diff --git a/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg index 0e719ede5cc..345f442a503 100644 --- a/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-e8-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg index 937825453b8..1076484f112 100644 --- a/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-hipaa-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password -# Refer to e.g. https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw to see how to create +# Refer to e.g. grub2-mkpasswd-pbkdf2 to see how to create # encrypted password form for different plaintext password -bootloader --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg index a93d6dbfcf1..2b6de7c20f0 100644 --- a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg @@ -70,7 +70,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" diff --git a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg index 2a1c2c8b4de..bfc71167592 100644 --- a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg @@ -67,7 +67,7 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password # # PASSWORD TEMPORARILY DISABLED diff --git a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg index 6351e46ba4d..5d3e188bbdf 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg @@ -71,9 +71,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password -bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg index 04476e6eeef..718b395c1c6 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg @@ -72,9 +72,9 @@ timezone --utc America/New_York # Specify how the bootloader should be installed (required) # Plaintext password is: password # Refer to e.g. -# https://pykickstart.readthedocs.io/en/latest/commands.html#rootpw +# grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password -bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr From 5b8aef648c86cb2976904778f6222a1c916147c6 Mon Sep 17 00:00:00 2001 From: Jiri Jaburek Date: Thu, 27 Apr 2023 02:25:46 +0200 Subject: [PATCH 08/10] remove wrong temporary password disablement in pci-dss RHEL kickstarts This comes from https://github.com/ComplianceAsCode/content/pull/3660 which mentions RHBZ#1651624 (from 2018) as the reason. That bugzilla was never valid - the original 'bootloader' line used incorrect password syntax, likely copy/pasted from a SCAP Content kickstart. All that was needed was to just use the correct syntax, so re-enable the grub2 password, using a hash identical to other kickstarts. Signed-off-by: Jiri Jaburek --- products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg | 6 +----- products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg | 6 +----- 2 files changed, 2 insertions(+), 10 deletions(-) diff --git a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg index 4c976324a86..8a3b5832a4b 100644 --- a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg @@ -69,11 +69,7 @@ timezone --utc America/New_York # Refer to e.g. # grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password -# -# PASSWORD TEMPORARILY DISABLED -bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" -#bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 - +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr diff --git a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg index bfc71167592..72b7e1c0ed3 100644 --- a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg @@ -69,11 +69,7 @@ timezone --utc America/New_York # Refer to e.g. # grub2-mkpasswd-pbkdf2 # to see how to create encrypted password form for different plaintext password -# -# PASSWORD TEMPORARILY DISABLED -bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" -#bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=$6$zCPaBARiNlBYUAS7$40phthWpqvaPVz3QUeIK6n5qoazJDJD5Nlc9OKy5SyYoX9Rt4jFaLjzqJCwpgR4RVAEFSADsqQot0WKs5qNto0 - +bootloader --append="audit=1 audit_backlog_limit=8192 slub_debug=P page_poison=1 vsyscall=none" --password=grub.pbkdf2.sha512.10000.45912D32B964BA58B91EAF9847F3CCE6F4C962638922543AFFAEE4D29951757F4336C181E6FC9030E07B7D9874DAD696A1B18978D995B1D7F27AF9C38159FDF3.99F65F3896012A0A3D571A99D6E6C695F3C51BE5343A01C1B6907E1C3E1373CB7F250C2BC66C44BB876961E9071F40205006A05189E51C2C14770C70C723F3FD --iscrypted # Initialize (format) all disks (optional) zerombr From 715e8f7dcb0c845077cf5a4a5b8bcfa7deba4818 Mon Sep 17 00:00:00 2001 From: Jiri Jaburek Date: Thu, 27 Apr 2023 02:49:24 +0200 Subject: [PATCH 09/10] add required partitions to CIS server/workstation l1 RHEL kickstarts The new additions are based on the 'cis' (L2) profiles for each respective RHEL major individually. Signed-off-by: Jiri Jaburek --- .../rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg | 10 ++++++++++ .../kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg | 10 ++++++++++ .../rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg | 12 +++++++++++- .../kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg | 12 +++++++++++- .../rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg | 12 +++++++++++- .../kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg | 12 +++++++++++- 6 files changed, 64 insertions(+), 4 deletions(-) diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg index bd2f045c2a7..868bb54c50d 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg @@ -105,8 +105,18 @@ volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10752 --grow +# Ensure /home Located On Separate Partition +logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +# Ensure /var/tmp Located On Separate Partition +logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +# Ensure /var Located On Separate Partition +logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 +# Ensure /var/log Located On Separate Partition +logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +# Ensure /var/log/audit Located On Separate Partition +logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 # Ensure /dev/shm Located on Separate Partition logvol /dev/shm --name=LogVol8 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=lv_swap --vgname=VolGroup --size=2016 diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg index 4feba6622b0..e9220868c6c 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg @@ -105,8 +105,18 @@ volgroup VolGroup pv.01 # Create particular logical volumes (optional) logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10752 --grow +# Ensure /home Located On Separate Partition +logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +# Ensure /var/tmp Located On Separate Partition +logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +# Ensure /var Located On Separate Partition +logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 +# Ensure /var/log Located On Separate Partition +logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +# Ensure /var/log/audit Located On Separate Partition +logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 # Ensure /dev/shm Located on Separate Partition logvol /dev/shm --name=LogVol8 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=lv_swap --vgname=VolGroup --size=2016 diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg index 2a3d30f7f27..a02cc160184 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg @@ -95,9 +95,19 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=16896 --grow +logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10240 --grow +# Ensure /home Located On Separate Partition +logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +# Ensure /var/tmp Located On Separate Partition +logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +# Ensure /var Located On Separate Partition +logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +# Ensure /var/log Located On Separate Partition +logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +# Ensure /var/log/audit Located On Separate Partition +logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 logvol swap --name=lv_swap --vgname=VolGroup --size=2016 diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg index e07e9e40eb3..7dd98105524 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg @@ -95,9 +95,19 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=16896 --grow +logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10240 --grow +# Ensure /home Located On Separate Partition +logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +# Ensure /var/tmp Located On Separate Partition +logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +# Ensure /var Located On Separate Partition +logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +# Ensure /var/log Located On Separate Partition +logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +# Ensure /var/log/audit Located On Separate Partition +logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 logvol swap --name=lv_swap --vgname=VolGroup --size=2016 diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg index b26fd0610b4..e97dc9d65ea 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg @@ -98,9 +98,19 @@ part /dev/shm --fstype=tmpfs --fsoptions="nodev,nosuid,noexec" --size=512 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=16384 --grow +logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=9728 --grow +# Ensure /home Located On Separate Partition +logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +# Ensure /var/tmp Located On Separate Partition +logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +# Ensure /var Located On Separate Partition +logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +# Ensure /var/log Located On Separate Partition +logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +# Ensure /var/log/audit Located On Separate Partition +logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 logvol swap --name=lv_swap --vgname=VolGroup --size=2016 diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg index 09a6b6ca440..3ca30895501 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg @@ -98,9 +98,19 @@ part /dev/shm --fstype=tmpfs --fsoptions="nodev,nosuid,noexec" --size=512 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=16384 --grow +logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=9728 --grow +# Ensure /home Located On Separate Partition +logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +# Ensure /var/tmp Located On Separate Partition +logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +# Ensure /var Located On Separate Partition +logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +# Ensure /var/log Located On Separate Partition +logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +# Ensure /var/log/audit Located On Separate Partition +logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 logvol swap --name=lv_swap --vgname=VolGroup --size=2016 From ee32f2c9a87babb3931a089a3200873c76dfdbae Mon Sep 17 00:00:00 2001 From: Jiri Jaburek Date: Thu, 27 Apr 2023 03:01:39 +0200 Subject: [PATCH 10/10] unify logvol naming in RHEL kickstarts Get rid of the vague LogVol123 names, use something meaningful. Signed-off-by: Jiri Jaburek --- .../ssg-rhel7-anssi_nt28_enhanced-ks.cfg | 22 +++++++++---------- .../ssg-rhel7-anssi_nt28_high-ks.cfg | 22 +++++++++---------- .../ssg-rhel7-anssi_nt28_intermediary-ks.cfg | 22 +++++++++---------- products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg | 18 +++++++-------- .../kickstart/ssg-rhel7-cis_server_l1-ks.cfg | 18 +++++++-------- .../ssg-rhel7-cis_workstation_l1-ks.cfg | 18 +++++++-------- .../ssg-rhel7-cis_workstation_l2-ks.cfg | 18 +++++++-------- .../rhel7/kickstart/ssg-rhel7-ospp-ks.cfg | 16 +++++++------- ...g-rhel7-pci-dss-server-with-gui-oaa-ks.cfg | 14 ++++++------ .../rhel7/kickstart/ssg-rhel7-stig-ks.cfg | 14 ++++++------ .../rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg | 14 ++++++------ .../ssg-rhel8-anssi_bp28_enhanced-ks.cfg | 12 +++++----- .../ssg-rhel8-anssi_bp28_high-ks.cfg | 12 +++++----- .../ssg-rhel8-anssi_bp28_intermediary-ks.cfg | 12 +++++----- products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg | 16 +++++++------- .../kickstart/ssg-rhel8-cis_server_l1-ks.cfg | 16 +++++++------- .../ssg-rhel8-cis_workstation_l1-ks.cfg | 16 +++++++------- .../ssg-rhel8-cis_workstation_l2-ks.cfg | 16 +++++++------- products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg | 4 ++-- .../rhel8/kickstart/ssg-rhel8-ospp-ks.cfg | 4 ++-- .../rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg | 14 ++++++------ .../rhel8/kickstart/ssg-rhel8-stig-ks.cfg | 4 ++-- .../rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg | 4 ++-- .../ssg-rhel9-anssi_bp28_enhanced-ks.cfg | 12 +++++----- .../ssg-rhel9-anssi_bp28_high-ks.cfg | 12 +++++----- .../ssg-rhel9-anssi_bp28_intermediary-ks.cfg | 12 +++++----- products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg | 16 +++++++------- .../kickstart/ssg-rhel9-cis_server_l1-ks.cfg | 16 +++++++------- .../ssg-rhel9-cis_workstation_l1-ks.cfg | 16 +++++++------- .../ssg-rhel9-cis_workstation_l2-ks.cfg | 16 +++++++------- products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg | 4 ++-- .../rhel9/kickstart/ssg-rhel9-ospp-ks.cfg | 4 ++-- .../rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg | 14 ++++++------ .../rhel9/kickstart/ssg-rhel9-stig-ks.cfg | 4 ++-- .../rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg | 4 ++-- 35 files changed, 228 insertions(+), 228 deletions(-) diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg index f29f6ba8493..e17518546c6 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg @@ -101,26 +101,26 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=4216 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=4216 --grow # Ensure /usr Located On Separate Partition -logvol /usr --fstype=xfs --name=LogVol08 --vgname=VolGroup --size=5000 --fsoptions="nodev" +logvol /usr --fstype=xfs --name=usr --vgname=VolGroup --size=5000 --fsoptions="nodev" # Ensure /opt Located On Separate Partition -logvol /opt --fstype=xfs --name=LogVol09 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /opt --fstype=xfs --name=opt --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /srv Located On Separate Partition -logvol /srv --fstype=xfs --name=LogVol10 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /srv --fstype=xfs --name=srv --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 --fsoptions="nodev" +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=2048 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 --fsoptions="nodev" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev" +logvol swap --name=swap --vgname=VolGroup --size=2016 # Despite the ID referencing NT-28, the profile is aligned to BP-028 %addon org_fedora_oscap diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg index d88ba1d0a2a..78d6cebe72a 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg @@ -105,26 +105,26 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=4216 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=4216 --grow # Ensure /usr Located On Separate Partition -logvol /usr --fstype=xfs --name=LogVol08 --vgname=VolGroup --size=5000 --fsoptions="nodev" +logvol /usr --fstype=xfs --name=usr --vgname=VolGroup --size=5000 --fsoptions="nodev" # Ensure /opt Located On Separate Partition -logvol /opt --fstype=xfs --name=LogVol09 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /opt --fstype=xfs --name=opt --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /srv Located On Separate Partition -logvol /srv --fstype=xfs --name=LogVol10 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /srv --fstype=xfs --name=srv --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 --fsoptions="nodev" +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=2048 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 --fsoptions="nodev" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev" +logvol swap --name=swap --vgname=VolGroup --size=2016 # Despite the ID referencing NT-28, the profile is aligned to BP-028 %addon org_fedora_oscap diff --git a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg index 4bcd5873544..1b87d400a95 100644 --- a/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg @@ -101,26 +101,26 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=4216 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=4216 --grow # Ensure /usr Located On Separate Partition -logvol /usr --fstype=xfs --name=LogVol08 --vgname=VolGroup --size=5000 --fsoptions="nodev" +logvol /usr --fstype=xfs --name=usr --vgname=VolGroup --size=5000 --fsoptions="nodev" # Ensure /opt Located On Separate Partition -logvol /opt --fstype=xfs --name=LogVol09 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /opt --fstype=xfs --name=opt --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /srv Located On Separate Partition -logvol /srv --fstype=xfs --name=LogVol10 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /srv --fstype=xfs --name=srv --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 --fsoptions="nodev" +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=2048 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 --fsoptions="nodev" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev" +logvol swap --name=swap --vgname=VolGroup --size=2016 # Despite the ID referencing NT-28, the profile is aligned to BP-028 %addon org_fedora_oscap diff --git a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg index bf5599f444a..04438000dae 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis-ks.cfg @@ -104,22 +104,22 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10752 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10752 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=2048 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 # Ensure /dev/shm Located on Separate Partition -logvol /dev/shm --name=LogVol8 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /dev/shm --name=devshm --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol swap --name=swap --vgname=VolGroup --size=2016 diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg index 868bb54c50d..3e514f66e7b 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_server_l1-ks.cfg @@ -104,22 +104,22 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10752 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10752 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=2048 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 # Ensure /dev/shm Located on Separate Partition -logvol /dev/shm --name=LogVol8 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /dev/shm --name=devshm --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol swap --name=swap --vgname=VolGroup --size=2016 # Harden installation with CIS profile diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg index e9220868c6c..6a5eb076523 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg @@ -104,22 +104,22 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10752 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10752 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=2048 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 # Ensure /dev/shm Located on Separate Partition -logvol /dev/shm --name=LogVol8 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /dev/shm --name=devshm --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol swap --name=swap --vgname=VolGroup --size=2016 diff --git a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg index 0eeab742df3..867f5d710a6 100644 --- a/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg @@ -104,22 +104,22 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10752 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10752 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=2048 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 # Ensure /dev/shm Located on Separate Partition -logvol /dev/shm --name=LogVol8 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /dev/shm --name=devshm --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol swap --name=swap --vgname=VolGroup --size=2016 diff --git a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg index c26f49c4930..b8e2b2f297a 100644 --- a/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-ospp-ks.cfg @@ -105,20 +105,20 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=11264 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=11264 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 --fsoptions="nodev" +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=2048 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 --fsoptions="nodev" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev" +logvol swap --name=swap --vgname=VolGroup --size=2016 %addon org_fedora_oscap content-type = scap-security-guide diff --git a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg index 08f5d15a2f5..684a6c5beb5 100644 --- a/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg @@ -100,18 +100,18 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=12288 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=12288 --grow # CCE-26557-9: Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # CCE-26435-8: Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # CCE-26639-5: Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 --fsoptions="nodev" +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=2048 --fsoptions="nodev" # CCE-26215-4: Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev" # CCE-26436-6: Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 --fsoptions="nodev" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev" +logvol swap --name=swap --vgname=VolGroup --size=2016 %addon org_fedora_oscap content-type = scap-security-guide diff --git a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg index 469cc61d2cd..c5e091cffe2 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig-ks.cfg @@ -91,18 +91,18 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=12288 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=12288 --grow # CCE-26557-9: Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # CCE-26435-8: Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # CCE-26639-5: Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 --fsoptions="nodev" +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=2048 --fsoptions="nodev" # CCE-26215-4: Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev" # CCE-26436-6: Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 --fsoptions="nodev" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev" +logvol swap --name=swap --vgname=VolGroup --size=2016 # The full id of DISA STIG profile is used because otherwise there would be # a conflict with rhelh-stig. diff --git a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg index 27acac22d95..cdde4bcbdf7 100644 --- a/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg +++ b/products/rhel7/kickstart/ssg-rhel7-stig_gui-ks.cfg @@ -91,18 +91,18 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=12288 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=12288 --grow # CCE-26557-9: Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # CCE-26435-8: Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # CCE-26639-5: Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=2048 --fsoptions="nodev" +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=2048 --fsoptions="nodev" # CCE-26215-4: Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev" # CCE-26436-6: Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 --fsoptions="nodev" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev" +logvol swap --name=swap --vgname=VolGroup --size=2016 %addon org_fedora_oscap content-type = scap-security-guide diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg index f15031df388..57941e21011 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg @@ -92,13 +92,13 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=3192 --grow # Ensure /usr Located On Separate Partition -logvol /usr --fstype=xfs --name=LogVol08 --vgname=VolGroup --size=6536 --fsoptions="nodev" +logvol /usr --fstype=xfs --name=usr --vgname=VolGroup --size=6536 --fsoptions="nodev" # Ensure /opt Located On Separate Partition -logvol /opt --fstype=xfs --name=LogVol09 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" +logvol /opt --fstype=xfs --name=opt --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" # Ensure /srv Located On Separate Partition -logvol /srv --fstype=xfs --name=LogVol10 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" +logvol /srv --fstype=xfs --name=srv --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" # Ensure /home Located On Separate Partition logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=512 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition @@ -108,9 +108,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg index 533141c0dbd..1dc1d9efe77 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg @@ -96,13 +96,13 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=3192 --grow # Ensure /usr Located On Separate Partition -logvol /usr --fstype=xfs --name=LogVol08 --vgname=VolGroup --size=6536 --fsoptions="nodev" +logvol /usr --fstype=xfs --name=usr --vgname=VolGroup --size=6536 --fsoptions="nodev" # Ensure /opt Located On Separate Partition -logvol /opt --fstype=xfs --name=LogVol09 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" +logvol /opt --fstype=xfs --name=opt --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" # Ensure /srv Located On Separate Partition -logvol /srv --fstype=xfs --name=LogVol10 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" +logvol /srv --fstype=xfs --name=srv --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" # Ensure /home Located On Separate Partition logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=512 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition @@ -112,9 +112,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg index 2d8115a439d..baa90bca355 100644 --- a/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg @@ -92,13 +92,13 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=3192 --grow # Ensure /usr Located On Separate Partition -logvol /usr --fstype=xfs --name=LogVol08 --vgname=VolGroup --size=6536 --fsoptions="nodev" +logvol /usr --fstype=xfs --name=usr --vgname=VolGroup --size=6536 --fsoptions="nodev" # Ensure /opt Located On Separate Partition -logvol /opt --fstype=xfs --name=LogVol09 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" +logvol /opt --fstype=xfs --name=opt --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" # Ensure /srv Located On Separate Partition -logvol /srv --fstype=xfs --name=LogVol10 --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" +logvol /srv --fstype=xfs --name=srv --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid" # Ensure /home Located On Separate Partition logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=512 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition @@ -108,9 +108,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg index b7de1516641..c13bac30d00 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis-ks.cfg @@ -95,20 +95,20 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10240 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 +logvol swap --name=swap --vgname=VolGroup --size=2016 # Harden installation with CIS profile diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg index a02cc160184..af5c338cf55 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_server_l1-ks.cfg @@ -95,20 +95,20 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10240 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 +logvol swap --name=swap --vgname=VolGroup --size=2016 # Harden installation with CIS profile diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg index 7dd98105524..8af19101043 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg @@ -95,20 +95,20 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10240 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 +logvol swap --name=swap --vgname=VolGroup --size=2016 # Harden installation with CIS profile diff --git a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg index 716ffd25962..08bb4b1f132 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg @@ -95,20 +95,20 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=10240 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=10240 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 +logvol swap --name=swap --vgname=VolGroup --size=2016 # Harden installation with CIS profile diff --git a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg index 381b4675382..0271eb0a06c 100644 --- a/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-cui-ks.cfg @@ -103,9 +103,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg index 2dd6648e95f..0510592c63f 100644 --- a/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-ospp-ks.cfg @@ -103,9 +103,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg index 8a3b5832a4b..c789c66a064 100644 --- a/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-pci-dss-ks.cfg @@ -90,18 +90,18 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=11264 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=11264 --grow # CCE-26557-9: Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # CCE-26435-8: Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # CCE-26639-5: Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 --fsoptions="nodev" +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # CCE-26215-4: Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev" # CCE-26436-6: Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 --fsoptions="nodev" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev" +logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) # content - security policies - on the installed system.This add-on has been enabled by default diff --git a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg index e8564a982bf..4cc6a08b77d 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig-ks.cfg @@ -105,9 +105,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=10240 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=10240 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg index abb055e01c7..7127e76ebfa 100644 --- a/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg +++ b/products/rhel8/kickstart/ssg-rhel8-stig_gui-ks.cfg @@ -104,9 +104,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=10240 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=10240 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg index 474d57c8f5c..e0fae43c21e 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg @@ -92,13 +92,13 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=3192 --grow # Ensure /usr Located On Separate Partition -logvol /usr --fstype=xfs --name=LogVol08 --vgname=VolGroup --size=5000 --fsoptions="nodev" +logvol /usr --fstype=xfs --name=usr --vgname=VolGroup --size=5000 --fsoptions="nodev" # Ensure /opt Located On Separate Partition -logvol /opt --fstype=xfs --name=LogVol09 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /opt --fstype=xfs --name=opt --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /srv Located On Separate Partition -logvol /srv --fstype=xfs --name=LogVol10 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /srv --fstype=xfs --name=srv --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /home Located On Separate Partition logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition @@ -108,9 +108,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg index 8de320caed7..60426d9ff37 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg @@ -96,13 +96,13 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=3192 --grow # Ensure /usr Located On Separate Partition -logvol /usr --fstype=xfs --name=LogVol08 --vgname=VolGroup --size=5000 --fsoptions="nodev" +logvol /usr --fstype=xfs --name=usr --vgname=VolGroup --size=5000 --fsoptions="nodev" # Ensure /opt Located On Separate Partition -logvol /opt --fstype=xfs --name=LogVol09 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /opt --fstype=xfs --name=opt --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /srv Located On Separate Partition -logvol /srv --fstype=xfs --name=LogVol10 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /srv --fstype=xfs --name=srv --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /home Located On Separate Partition logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition @@ -112,9 +112,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg index 4f7302072c4..c5e589be2f3 100644 --- a/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg @@ -92,13 +92,13 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=3192 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=3192 --grow # Ensure /usr Located On Separate Partition -logvol /usr --fstype=xfs --name=LogVol08 --vgname=VolGroup --size=5000 --fsoptions="nodev" +logvol /usr --fstype=xfs --name=usr --vgname=VolGroup --size=5000 --fsoptions="nodev" # Ensure /opt Located On Separate Partition -logvol /opt --fstype=xfs --name=LogVol09 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /opt --fstype=xfs --name=opt --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /srv Located On Separate Partition -logvol /srv --fstype=xfs --name=LogVol10 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" +logvol /srv --fstype=xfs --name=srv --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid" # Ensure /home Located On Separate Partition logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition @@ -108,9 +108,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg index 931dd29e5a2..6e8cc9158b9 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis-ks.cfg @@ -98,20 +98,20 @@ part /dev/shm --fstype=tmpfs --fsoptions="nodev,nosuid,noexec" --size=512 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=9728 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=9728 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 +logvol swap --name=swap --vgname=VolGroup --size=2016 # Harden installation with CIS profile diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg index e97dc9d65ea..bf6ec98c286 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_server_l1-ks.cfg @@ -98,20 +98,20 @@ part /dev/shm --fstype=tmpfs --fsoptions="nodev,nosuid,noexec" --size=512 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=9728 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=9728 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 +logvol swap --name=swap --vgname=VolGroup --size=2016 # Harden installation with CIS profile diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg index 3ca30895501..c3c62ea001b 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg @@ -98,20 +98,20 @@ part /dev/shm --fstype=tmpfs --fsoptions="nodev,nosuid,noexec" --size=512 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=9728 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=9728 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 +logvol swap --name=swap --vgname=VolGroup --size=2016 # Harden installation with CIS profile diff --git a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg index 1a3d1c99a6d..0903e76efb8 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg @@ -98,20 +98,20 @@ part /dev/shm --fstype=tmpfs --fsoptions="nodev,nosuid,noexec" --size=512 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=9728 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=9728 --grow # Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # Ensure /var/tmp Located On Separate Partition -logvol /var/tmp --fstype=xfs --name=LogVol7 --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 +logvol swap --name=swap --vgname=VolGroup --size=2016 # Harden installation with CIS profile diff --git a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg index b67ca432729..536bdcb57a9 100644 --- a/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-cui-ks.cfg @@ -103,9 +103,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg index 2b6de7c20f0..b860735c474 100644 --- a/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-ospp-ks.cfg @@ -103,9 +103,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg index 72b7e1c0ed3..e9284979a53 100644 --- a/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-pci-dss-ks.cfg @@ -90,18 +90,18 @@ part pv.01 --grow --size=1 volgroup VolGroup pv.01 # Create particular logical volumes (optional) -logvol / --fstype=xfs --name=LogVol06 --vgname=VolGroup --size=11264 --grow +logvol / --fstype=xfs --name=root --vgname=VolGroup --size=11264 --grow # CCE-26557-9: Ensure /home Located On Separate Partition -logvol /home --fstype=xfs --name=LogVol02 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /home --fstype=xfs --name=home --vgname=VolGroup --size=1024 --fsoptions="nodev" # CCE-26435-8: Ensure /tmp Located On Separate Partition -logvol /tmp --fstype=xfs --name=LogVol01 --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" +logvol /tmp --fstype=xfs --name=tmp --vgname=VolGroup --size=1024 --fsoptions="nodev,noexec,nosuid" # CCE-26639-5: Ensure /var Located On Separate Partition -logvol /var --fstype=xfs --name=LogVol03 --vgname=VolGroup --size=3072 --fsoptions="nodev" +logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # CCE-26215-4: Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=LogVol04 --vgname=VolGroup --size=1024 --fsoptions="nodev" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev" # CCE-26436-6: Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=LogVol05 --vgname=VolGroup --size=512 --fsoptions="nodev" -logvol swap --name=lv_swap --vgname=VolGroup --size=2016 +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=512 --fsoptions="nodev" +logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) # content - security policies - on the installed system.This add-on has been enabled by default diff --git a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg index 5d3e188bbdf..83c0016675e 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig-ks.cfg @@ -104,9 +104,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=10240 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=10240 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol) diff --git a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg index 718b395c1c6..2ec199b0bc1 100644 --- a/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg +++ b/products/rhel9/kickstart/ssg-rhel9-stig_gui-ks.cfg @@ -105,9 +105,9 @@ logvol /var/tmp --fstype=xfs --name=vartmp --vgname=VolGroup --size=1024 --fsopt # Ensure /var Located On Separate Partition logvol /var --fstype=xfs --name=var --vgname=VolGroup --size=3072 --fsoptions="nodev" # Ensure /var/log Located On Separate Partition -logvol /var/log --fstype=xfs --name=log --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" +logvol /var/log --fstype=xfs --name=varlog --vgname=VolGroup --size=1024 --fsoptions="nodev,nosuid,noexec" # Ensure /var/log/audit Located On Separate Partition -logvol /var/log/audit --fstype=xfs --name=audit --vgname=VolGroup --size=10240 --fsoptions="nodev,nosuid,noexec" +logvol /var/log/audit --fstype=xfs --name=varlogaudit --vgname=VolGroup --size=10240 --fsoptions="nodev,nosuid,noexec" logvol swap --name=swap --vgname=VolGroup --size=2016 # The OpenSCAP installer add-on is used to apply SCAP (Security Content Automation Protocol)